Analysis
-
max time kernel
141s -
max time network
141s -
platform
windows10-2004_x64 -
resource
win10v2004-20250410-en -
resource tags
arch:x64arch:x86image:win10v2004-20250410-enlocale:en-usos:windows10-2004-x64system -
submitted
20/04/2025, 07:47
Behavioral task
behavioral1
Sample
Client-built.exe
Resource
win10v2004-20250410-en
General
-
Target
Client-built.exe
-
Size
1.5MB
-
MD5
efdf48328fd93af977682db2ac7b56ce
-
SHA1
006abc06af3cdc20dd52588beb5ce4f13273f2db
-
SHA256
dd1ff957df241c8301de5be805cbe9c484a9d3768e657afffc83a0697f881674
-
SHA512
30f723977dd6006954f6fc19c23abf421c11a00845ba9dbbd9a465ce6c7a023f96bc641023a1833605cc0306d1e4a7371cee7e2f31bb755d02c25f548949f8d3
-
SSDEEP
24576:uU1R7bTS2eWBRwRR16zhHIPbcNK0KKm77yviUSQaZaOwI55l2S62r9exnXWiA1Qx:uqRR7wR2EgKKm77LrwCB6T+1Q
Malware Config
Extracted
quasar
-
encryption_key
1FB7485171FF20CDA99F01C1B832D8813FC1E606
-
reconnect_delay
3000
-
startup_key
�&)M-Im�� c�hp����C��.��
Signatures
-
Quasar family
-
Quasar payload 2 IoCs
resource yara_rule behavioral1/memory/5328-1-0x0000022E67A40000-0x0000022E67BD2000-memory.dmp family_quasar behavioral1/files/0x00070000000240a5-8.dat family_quasar -
Executes dropped EXE 1 IoCs
pid Process 5132 Client.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\system32\SubDir\Client.exe Client-built.exe File opened for modification C:\Windows\system32\SubDir\Client.exe Client-built.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3616 schtasks.exe 852 schtasks.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 5132 Client.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 5328 Client-built.exe Token: SeDebugPrivilege 5132 Client.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 5328 wrote to memory of 3616 5328 Client-built.exe 89 PID 5328 wrote to memory of 3616 5328 Client-built.exe 89 PID 5328 wrote to memory of 5132 5328 Client-built.exe 91 PID 5328 wrote to memory of 5132 5328 Client-built.exe 91 PID 5132 wrote to memory of 852 5132 Client.exe 92 PID 5132 wrote to memory of 852 5132 Client.exe 92 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Client-built.exe"C:\Users\Admin\AppData\Local\Temp\Client-built.exe"1⤵
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5328 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Pulsar Client Startup" /sc ONLOGON /tr "C:\Windows\system32\SubDir\Client.exe" /rl HIGHEST /f2⤵
- Scheduled Task/Job: Scheduled Task
PID:3616
-
-
C:\Windows\system32\SubDir\Client.exe"C:\Windows\system32\SubDir\Client.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5132 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Pulsar Client Startup" /sc ONLOGON /tr "C:\Windows\system32\SubDir\Client.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:852
-
-
Network
MITRE ATT&CK Enterprise v16
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.5MB
MD5efdf48328fd93af977682db2ac7b56ce
SHA1006abc06af3cdc20dd52588beb5ce4f13273f2db
SHA256dd1ff957df241c8301de5be805cbe9c484a9d3768e657afffc83a0697f881674
SHA51230f723977dd6006954f6fc19c23abf421c11a00845ba9dbbd9a465ce6c7a023f96bc641023a1833605cc0306d1e4a7371cee7e2f31bb755d02c25f548949f8d3